EP1039420A2 - Printed document authentication - Google Patents

Printed document authentication Download PDF

Info

Publication number
EP1039420A2
EP1039420A2 EP00300745A EP00300745A EP1039420A2 EP 1039420 A2 EP1039420 A2 EP 1039420A2 EP 00300745 A EP00300745 A EP 00300745A EP 00300745 A EP00300745 A EP 00300745A EP 1039420 A2 EP1039420 A2 EP 1039420A2
Authority
EP
European Patent Office
Prior art keywords
document
authentication
code
information
authentication code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP00300745A
Other languages
German (de)
French (fr)
Other versions
EP1039420B1 (en
EP1039420A3 (en
Inventor
Michael George Bunn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Services Ltd
Original Assignee
Fujitsu Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Services Ltd filed Critical Fujitsu Services Ltd
Publication of EP1039420A2 publication Critical patent/EP1039420A2/en
Publication of EP1039420A3 publication Critical patent/EP1039420A3/en
Application granted granted Critical
Publication of EP1039420B1 publication Critical patent/EP1039420B1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/125Offline card verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0047Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using checkcodes, e.g. coded numbers derived from serial number and denomination
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means

Definitions

  • This invention relates to a method and apparatus for authenticating printed documents.
  • MOT certificate a test certificate
  • These certificates are issued by licensed vehicle testing stations, following an inspection of the vehicle to check its roadworthiness and compliance with legal requirements.
  • the certificate must be presented at a post office when the owner of the vehicle re-licenses it.
  • the post office should check that the certificate is not a forgery, and that the information in it has not been altered. At present, the post office clerk does this simply by making a visual check.
  • the object of the invention is to provide an improved method for authenticating printed documents.
  • a method for authenticating a printed document comprises the following steps:
  • the document producer would be the vehicle testing station
  • the authentication authority may be a central agency run by (or with powers delegated by) the government Vehicle Inspectorate (VI)
  • the document checker may be the post office at which the MOT is presented.
  • the authentication code may be generated and checked using a cryptographic key associated with the authentication authority.
  • a secret key known to both the authentication authority and the document checker, may be used.
  • a public/private key pair may be used where the authentication code is generated using the authentication authority's private key and checked using its public key.
  • the VI Data Centre includes a central server computer 104, and a database 105.
  • the database holds details of all licensed vehicles, vehicle testing stations, and authorised vehicle testers.
  • the VI Data Centre has a secret key, referred to herein as the VI secret key, which in this example is known to both the VI data centre and the post offices.
  • Each of the vehicle testing stations 102 has a computer terminal 106, which can communicate with the central server 104 by way of a network 107.
  • the terminal is connected to a printer 108, which is used for printing the MOT test certificates 109.
  • the printer 108 incorporates a barcode scanner, so that it can read barcodes on blank certificates inserted into the printer.
  • Each of the terminals 106 includes communications software, which manages communications between terminal and the central server. All communications between terminal and the central server are encrypted, to ensure that messages cannot be intercepted. In addition, security technology is used to verify the authenticity of both ends of the link, to prevent a rogue device from linking into the network and pretending to be a terminal.
  • a vehicle tester can enter information relating to a particular vehicle test into the terminal.
  • the terminal includes a function which allows the vehicle tester to confirm the results of a test and, if the results are confirmed, to print a test certificate or failure notice as appropriate.
  • Figure 2 shows this function in more detail.
  • Step 201 The function first displays the test information, with the overall result (pass or fail) summarised.
  • Step 202 The function then asks the tester to confirm whether or not the test results are correct. If they are not correct, the function exits, and the tester may then go back to change the test information.
  • Step 203 If the tester confirms that the results are correct, the function then branches according to the test result.
  • Step 204 If the test result was "pass", the function prompts the user to specify whether the test certificate is to be printed locally, at the test station, or mailed directly from the VI Data Centre to the registered keeper of the vehicle.
  • Step 205 If the test certificate is to be printed locally, the function prompts the user to feed a blank pass certificate into the printer 108.
  • Each blank pass certificate has a unique pre-printed serial number, and a barcode containing the serial number, as well as other security features such as a watermark.
  • the VI keeps a record of the serial numbers of the certificates issued to each testing station, so that each certificate can be traced back to a particular testing station.
  • Steps 206-207 When the certificate is in the printer, the function instructs the barcode scanner incorporated in the printer to scan in the certificate serial number.
  • the terminal then transmits a message to the central server.
  • the message contains details of the tester and the test station, the certificate serial number, the vehicle details, and the test results.
  • the central server 104 When the central server 104 receives this message, it performs a final check to confirm that the tester and the vehicle test station are duly authorised to perform the test.
  • the central server proceeds as follows. First, it generates a message authentication code (MAC) from a predetermined sub-set of information in the message.
  • MAC message authentication code
  • the MAC is generated by performing a key-dependent one-way hash of the information, using the VI secret key.
  • the central server transmits this MAC back to the terminal.
  • Step 208 When the terminal receives the MAC, it prints the certificate.
  • the contents of the certificate are described below.
  • Step 209 If on the other hand the test certificate is to be mailed directly to the registered keeper of the vehicle, the function transmits the test information to the central server, with a request for a mailed certificate.
  • the central server performs checks as described above, and if these checks are satisfactory, prints the certificate.
  • Steps 210 - 212 If the test result was "failure", the function prompts the user to feed a blank failure notice into the printer. The function then transmits the test information to the central server, and prints the failure notice.
  • Figure 3 shows the format of the certificate. It includes the following:
  • each of the Post Offices 103 is provided with at least one terminal 112, having a bar code reader 113. It is assumed that the terminal has knowledge of the VI secret key.
  • the post office clerk uses the bar code reader 113 to scan the bar code 306 on the certificate, so as read the MAC into the terminal.
  • the clerk also types in the predetermined sub-set of information from the certificate (i.e. the same sub-set as used by the central server to generate the MAC).
  • the terminal uses this information, along with the VI secret key, to generate a MAC, and compares this with the MAC read from the bar code. If they are not equal, the terminal generates a message to alert the clerk.
  • the clerk may type the MAC into the terminal, from the printed version of the VI signature.
  • a public/private key pair may be used instead of using a secret key to form the MAC and to check it.
  • the authentication code is generated using the authentication authority's private key and checked using its public key.
  • the information could be scanned in.
  • the terminal may display the MAC it has generated, so that the clerk can visually compare this with the MAC printed on the certificate.
  • the vehicle test station could be arranged to authenticate the previous year's certificate, before generating a new one.

Abstract

A method for authenticating a printed document is described. A document producer sends information to be included in a document to an authentication authority. The authentication authority cryptographically generates an authentication code from this information, and sends the authentication code back to the document producer. The document producer then prints the document, including both the information and the authentication code, and a bar code representing the authentication code. A document checker scans in the bar code, and cryptographically checks the authentication code against the information in the document.

Description

Background to the Invention
This invention relates to a method and apparatus for authenticating printed documents.
It is frequently required to provide some way of checking the authenticity of printed documents, to confirm that the document has been issued from a particular source, and that the information in it has not been tampered with. In particular, such authentication may be required for certificates of various kinds.
As an example, in the UK it is a requirement that any road vehicle over three years old should have a test certificate, referred to as an MOT certificate. These certificates are issued by licensed vehicle testing stations, following an inspection of the vehicle to check its roadworthiness and compliance with legal requirements. The certificate must be presented at a post office when the owner of the vehicle re-licenses it. Clearly, the post office should check that the certificate is not a forgery, and that the information in it has not been altered. At present, the post office clerk does this simply by making a visual check.
The object of the invention is to provide an improved method for authenticating printed documents.
Summary of the Invention
According to the invention a method for authenticating a printed document comprises the following steps:
  • a) a document producer sends information to be included in a document to an authentication authority;
  • b) the authentication authority cryptographically generates an authentication code from this information, and sends the authentication code back to the document producer;
  • c) the document producer prints the document, including both the information and the authentication code; and
  • d) a document checker cryptographically checks the authentication code against the information in the document.
  • In the MOT certificate example described above, the document producer would be the vehicle testing station, the authentication authority may be a central agency run by (or with powers delegated by) the government Vehicle Inspectorate (VI), and the document checker may be the post office at which the MOT is presented.
    The authentication code may be generated and checked using a cryptographic key associated with the authentication authority. A secret key, known to both the authentication authority and the document checker, may be used. Alternatively, a public/private key pair may be used where the authentication code is generated using the authentication authority's private key and checked using its public key.
    One document authentication method in accordance with the invention will now be described by way of example with reference to the accompanying drawings.
    Brief Description of the Drawings
  • Figure 1 is a schematic diagram of a system for issuing and authenticating certificates.
  • Figure 2 is a flow chart showing the operation of a software component for issuing certificates.
  • Figure 3 is a schematic diagram showing a certificate produced by the system.
  • Description of an Embodiment of the Invention
    Referring to Figure 1, the system involves the following entities:
    • VI Data Centre 101. This is a central agency, run by the Vehicle Inspectorate (VI).
    • Vehicle testing stations (VTS) 102. These are authorised by the VI to test vehicles and to issue MOT certificates. Each vehicle testing station may employ one or more authorised vehicle testers to carry out the tests.
    • Post Offices 103.
    The VI Data Centre includes a central server computer 104, and a database 105. The database holds details of all licensed vehicles, vehicle testing stations, and authorised vehicle testers. The VI Data Centre has a secret key, referred to herein as the VI secret key, which in this example is known to both the VI data centre and the post offices.
    Each of the vehicle testing stations 102 has a computer terminal 106, which can communicate with the central server 104 by way of a network 107. The terminal is connected to a printer 108, which is used for printing the MOT test certificates 109. The printer 108 incorporates a barcode scanner, so that it can read barcodes on blank certificates inserted into the printer.
    Each of the terminals 106 includes communications software, which manages communications between terminal and the central server. All communications between terminal and the central server are encrypted, to ensure that messages cannot be intercepted. In addition, security technology is used to verify the authenticity of both ends of the link, to prevent a rogue device from linking into the network and pretending to be a terminal.
    In operation, a vehicle tester can enter information relating to a particular vehicle test into the terminal. The terminal includes a function which allows the vehicle tester to confirm the results of a test and, if the results are confirmed, to print a test certificate or failure notice as appropriate. Figure 2 shows this function in more detail.
    (Step 201) The function first displays the test information, with the overall result (pass or fail) summarised.
    (Step 202) The function then asks the tester to confirm whether or not the test results are correct. If they are not correct, the function exits, and the tester may then go back to change the test information.
    (Step 203) If the tester confirms that the results are correct, the function then branches according to the test result.
    (Step 204) If the test result was "pass", the function prompts the user to specify whether the test certificate is to be printed locally, at the test station, or mailed directly from the VI Data Centre to the registered keeper of the vehicle.
    (Step 205) If the test certificate is to be printed locally, the function prompts the user to feed a blank pass certificate into the printer 108. Each blank pass certificate has a unique pre-printed serial number, and a barcode containing the serial number, as well as other security features such as a watermark. The VI keeps a record of the serial numbers of the certificates issued to each testing station, so that each certificate can be traced back to a particular testing station.
    (Steps 206-207) When the certificate is in the printer, the function instructs the barcode scanner incorporated in the printer to scan in the certificate serial number. The terminal then transmits a message to the central server. The message contains details of the tester and the test station, the certificate serial number, the vehicle details, and the test results.
    When the central server 104 receives this message, it performs a final check to confirm that the tester and the vehicle test station are duly authorised to perform the test.
    Assuming this check is satisfactory, the central server proceeds as follows. First, it generates a message authentication code (MAC) from a predetermined sub-set of information in the message. In this example, the MAC is generated by performing a key-dependent one-way hash of the information, using the VI secret key. The central server transmits this MAC back to the terminal.
    (Step 208) When the terminal receives the MAC, it prints the certificate. The contents of the certificate are described below.
    (Step 209) If on the other hand the test certificate is to be mailed directly to the registered keeper of the vehicle, the function transmits the test information to the central server, with a request for a mailed certificate. The central server performs checks as described above, and if these checks are satisfactory, prints the certificate.
    (Steps 210 - 212) If the test result was "failure", the function prompts the user to feed a blank failure notice into the printer. The function then transmits the test information to the central server, and prints the failure notice.
    Figure 3 shows the format of the certificate. It includes the following:
    • Pre-printed certificate serial number 301, and pre-printed barcode (not shown) containing this serial number.
    • Test date 302
    • Expiry date of certificate 303.
    • Vehicle details 304.
    • MAC 305, as a string of characters.
    • Bar code 306, representing the MAC in bar code form.
    Referring again to Figure 1, each of the Post Offices 103 is provided with at least one terminal 112, having a bar code reader 113. It is assumed that the terminal has knowledge of the VI secret key.
    When a vehicle owner presents an MOT certificate at the post office, the post office clerk uses the bar code reader 113 to scan the bar code 306 on the certificate, so as read the MAC into the terminal.
    The clerk also types in the predetermined sub-set of information from the certificate (i.e. the same sub-set as used by the central server to generate the MAC). The terminal then uses this information, along with the VI secret key, to generate a MAC, and compares this with the MAC read from the bar code. If they are not equal, the terminal generates a message to alert the clerk.
    If for any reason the bar code reader will not read the bar code, the clerk may type the MAC into the terminal, from the printed version of the VI signature.
    In summary, it can be seen that the system described above allows a certificate to be authenticated quickly and easily.
    Some possible modifications
    It will be appreciated that many modifications may be made to the system described above without departing from the scope of the present invention. For example, instead of using a secret key to form the MAC and to check it, a public/private key pair may be used. In this case, the authentication code is generated using the authentication authority's private key and checked using its public key.
    Instead of requiring the clerk to type information from the certificate into the terminal, the information could be scanned in.
    Instead of requiring the clerk to scan or key in the MAC from the certificate, the terminal may display the MAC it has generated, so that the clerk can visually compare this with the MAC printed on the certificate.
    The vehicle test station could be arranged to authenticate the previous year's certificate, before generating a new one.
    It should be noted that the invention is not restricted to issuing of MOT certificates as described above, but can be used in any application where it is required to authenticate a printed document.

    Claims (15)

    1. A method for authenticating a printed document comprising the following steps:
      a) a document producer (102) sends information to be included in a document (109) to an authentication authority (101);
      b) the authentication authority (101) cryptographically generates an authentication code from this information, and sends the authentication code back to the document producer (102);
      c) the document producer (102) prints the document (109), including both the information and the authentication code; and
      d) a document checker (103) cryptographically checks the authentication code against the information in the document.
    2. A method according to Claim 1 wherein the document producer includes a bar code (306) in the document, said bar code containing the authentication code, and wherein the document authenticator is provided with means (113) for reading the bar code to obtain the authentication code.
    3. A method according to Claim 1 or 2 wherein the document includes a pre-printed serial number (301), which is sent to said authentication authority, and wherein said authentication authority uses said pre-printed serial number in generating said authentication code.
    4. A method according to Claim 3 wherein said pre-printed serial number is included in said document as a pre-printed bar code.
    5. A method according to Claim 4 wherein the document producer uses a combined printer and bar-code scanner (108) to read said pre-printed bar code and then to print said document.
    6. A method according to any preceding claim wherein said document checker performs the following steps:
      a) entering said authentication code into a computer;
      b) entering information in the document into the computer;
      c) causing the computer to cryptographically generate a check code from said information; and
      d) causing the computer to compare said check code with said authentication code and to generate a warning indication if said check code does not correspond with said authentication code.
    7. A method according to any preceding claim wherein said authentication authority cryptographically generates said authentication code using a cryptographic key associated with said authentication authority.
    8. A method according to Claim 7 wherein said cryptographic key is a secret key known to both the authentication authority.
    9. A method according to Claim 8 wherein said authentication code is generated by performing a key-dependent one-way hash of said information, using said secret key.
    10. A method according to Claim 7 wherein said authentication authority generates said authentication code using the private key of a public/private key pair, and wherein the document checker checks the authentication code using the public key of said public/private key pair.
    11. A method according to any preceding claim wherein communication between said document producer and said authentication authority is protected by encryption.
    12. A method according to any preceding claim wherein the document producer can specify an option of having the certificate printed by said authentication authority instead of printing the certificate locally.
    13. Apparatus for authenticating a printed document, comprising:
      a) a plurality of document producer stations (102);
      b) at least one authentication service (101); and
      c) a plurality of document checker stations (103);
      d) wherein each document producer station includes means (106) for inputting information to be included in a document (109), and means for sending said information to said authentication service;
      e) wherein the authentication service includes means (104) for cryptographically generating an authentication code from this information, and means for sending the authentication code back to the document producer station;
      f) wherein each document producer station includes means (108) for printing the document (109), including both the information and the authentication code;
      g) and wherein each document checker station includes means (112) for cryptographically checking the authentication code against the information in the document.
    14. Apparatus according to Claim 13 wherein each of said document producer stations includes a combined printer and bar code scanner (108) for reading from said document a pre-printed bar code containing a serial number.
    15. Apparatus according to Claim 13 or 14 wherein each of said document producer stations includes means (108) for printing bar codes on documents, and wherein each of said document checker stations includes a bar code reader (113) for reading bar codes from documents.
    EP00300745A 1999-03-26 2000-01-31 Printed document authentication Expired - Lifetime EP1039420B1 (en)

    Applications Claiming Priority (2)

    Application Number Priority Date Filing Date Title
    GB9906924 1999-03-26
    GB9906924A GB2348343A (en) 1999-03-26 1999-03-26 Authentication of MOT certificate using encryption

    Publications (3)

    Publication Number Publication Date
    EP1039420A2 true EP1039420A2 (en) 2000-09-27
    EP1039420A3 EP1039420A3 (en) 2001-07-11
    EP1039420B1 EP1039420B1 (en) 2004-09-29

    Family

    ID=10850362

    Family Applications (1)

    Application Number Title Priority Date Filing Date
    EP00300745A Expired - Lifetime EP1039420B1 (en) 1999-03-26 2000-01-31 Printed document authentication

    Country Status (4)

    Country Link
    US (1) US6907528B1 (en)
    EP (1) EP1039420B1 (en)
    DE (1) DE60014219T2 (en)
    GB (1) GB2348343A (en)

    Cited By (9)

    * Cited by examiner, † Cited by third party
    Publication number Priority date Publication date Assignee Title
    EP1286315A1 (en) * 2001-08-15 2003-02-26 Eastman Kodak Company Authentic document and method of making
    EP1288871A1 (en) * 2001-08-15 2003-03-05 Eastman Kodak Company Authentic document and method of making
    FR2832529A1 (en) * 2001-11-19 2003-05-23 Schlumberger Systems & Service Printing of limited duration tickets, especially parking tickets, whereby said tickets incorporate encrypted information to prevent fraudulent copying or printing of tickets
    WO2004008684A1 (en) 2002-07-10 2004-01-22 Sharp Kabushiki Kaisha False alteration prevention signature method
    WO2005101330A1 (en) * 2004-04-13 2005-10-27 Kalamazoo Security Print Ltd. Document authentication system and related methods
    EP1705618A1 (en) * 2005-03-22 2006-09-27 Userstar Information System Co., Ltd. Method and system for verifying authenticity of an object
    EP1734472A1 (en) 2005-06-10 2006-12-20 Michihiro Sato Issuing machine and issuing system
    US7725723B2 (en) 2001-08-10 2010-05-25 Peter Landrock Data certification method and apparatus
    WO2020030382A1 (en) * 2018-08-06 2020-02-13 Sicpa Holding Sa Digital file anti-forgery protection

    Families Citing this family (6)

    * Cited by examiner, † Cited by third party
    Publication number Priority date Publication date Assignee Title
    US8438395B2 (en) * 2003-09-18 2013-05-07 Digimarc Corporation Digitally watermarking documents associated with vehicles
    JP4903079B2 (en) * 2006-04-25 2012-03-21 株式会社リコー Scanned document management system
    US7996677B2 (en) * 2006-12-06 2011-08-09 Microsoft Corporation Digitally certified stationery
    US10102439B2 (en) 2008-01-14 2018-10-16 Hewlett-Packard Development Company, L.P. Document verification method and system
    US9716711B2 (en) * 2011-07-15 2017-07-25 Pagemark Technology, Inc. High-value document authentication system and method
    US9819660B2 (en) * 2014-04-11 2017-11-14 Xerox Corporation Systems and methods for document authentication

    Family Cites Families (28)

    * Cited by examiner, † Cited by third party
    Publication number Priority date Publication date Assignee Title
    US4568936A (en) * 1980-06-23 1986-02-04 Light Signatures, Inc. Verification system for document substance and content
    EP0372692B1 (en) * 1988-12-05 1994-12-28 James Salvatore Bianco Identification means with encrypted security code
    US5864622A (en) * 1992-11-20 1999-01-26 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same
    US5388158A (en) * 1992-11-20 1995-02-07 Pitney Bowes Inc. Secure document and method and apparatus for producing and authenticating same
    GB2289965B (en) * 1993-02-19 1997-01-22 Ca Minister Communications Secure personal identification instrument and method for creating same
    US5420924A (en) * 1993-04-26 1995-05-30 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same by comparison of a portion of an image to the whole
    US5351302A (en) * 1993-05-26 1994-09-27 Leighton Frank T Method for authenticating objects identified by images or other identifying information
    US5426700A (en) * 1993-08-23 1995-06-20 Pitney Bowes Inc. Method and apparatus for verification of classes of documents
    US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
    GB2288476A (en) * 1994-04-05 1995-10-18 Ibm Authentication of printed documents.
    FR2723795B1 (en) 1994-08-16 1996-10-25 France Telecom DEVICE AND METHOD FOR SECURING A DOCUMENT AND GRAPHIC AUTHENTICATION CODE.
    US6363483B1 (en) * 1994-11-03 2002-03-26 Lucent Technologies Inc. Methods and systems for performing article authentication
    US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
    US5671282A (en) * 1995-01-23 1997-09-23 Ricoh Corporation Method and apparatus for document verification and tracking
    WO1996027155A2 (en) * 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systems and methods for secure transaction management and electronic rights protection
    US5673320A (en) * 1995-02-23 1997-09-30 Eastman Kodak Company Method and apparatus for image-based validations of printed documents
    US5668874A (en) * 1995-02-28 1997-09-16 Lucent Technologies Inc. Identification card verification system and method
    US5742685A (en) * 1995-10-11 1998-04-21 Pitney Bowes Inc. Method for verifying an identification card and recording verification of same
    US5828751A (en) * 1996-04-08 1998-10-27 Walker Asset Management Limited Partnership Method and apparatus for secure measurement certification
    US5671285A (en) * 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
    US6081610A (en) * 1995-12-29 2000-06-27 International Business Machines Corporation System and method for verifying signatures on documents
    US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
    US5872848A (en) * 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
    US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions
    US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
    FR2765014B1 (en) * 1997-06-24 2000-02-11 Rene Boulnois PAPER DOCUMENT AUTHENTICATION PROCESS, PAPER SECURITY DOCUMENT, AND DEVICE FOR CHECKING THE AUTHENTICITY OF PAPER DOCUMENTS
    AUPP053597A0 (en) * 1997-11-25 1997-12-18 Canon Information Systems Research Australia Pty Ltd Device and method for authenticating and certifying printed documents
    US6622247B1 (en) * 1997-12-19 2003-09-16 Hewlett-Packard Development Company, Lp Method for certifying the authenticity of digital objects by an authentication authority and for certifying their compliance by a testing authority

    Non-Patent Citations (1)

    * Cited by examiner, † Cited by third party
    Title
    None

    Cited By (20)

    * Cited by examiner, † Cited by third party
    Publication number Priority date Publication date Assignee Title
    US7725723B2 (en) 2001-08-10 2010-05-25 Peter Landrock Data certification method and apparatus
    US8549308B2 (en) 2001-08-10 2013-10-01 Cryptomathic Ltd. Data certification method and system
    US8078879B2 (en) 2001-08-10 2011-12-13 Cryptomathic A/S Data certification method and apparatus
    EP1288871A1 (en) * 2001-08-15 2003-03-05 Eastman Kodak Company Authentic document and method of making
    EP1286315A1 (en) * 2001-08-15 2003-02-26 Eastman Kodak Company Authentic document and method of making
    US6973198B2 (en) 2001-08-15 2005-12-06 Eastman Kodak Company Authentic document and method of making
    US6973196B2 (en) 2001-08-15 2005-12-06 Eastman Kodak Company Authentic document and method of making
    FR2832529A1 (en) * 2001-11-19 2003-05-23 Schlumberger Systems & Service Printing of limited duration tickets, especially parking tickets, whereby said tickets incorporate encrypted information to prevent fraudulent copying or printing of tickets
    WO2003044742A1 (en) * 2001-11-19 2003-05-30 Schlumberger Systemes Method for editing a ticket of limited duration, system therefor and resulting ticket
    EP1530314A1 (en) * 2002-07-10 2005-05-11 Sharp Kabushiki Kaisha False alteration prevention signature method
    EP1530314A4 (en) * 2002-07-10 2007-04-25 Sharp Kk False alteration prevention signature method
    US7533267B2 (en) 2002-07-10 2009-05-12 Sharp Kabushiki Kaisha Anti-tampering signature method for rewritable media, anti-tampering signature apparatus for executing the method, anti-tampering signature system provided with the apparatus, and computer-readable recording medium storing anti-tampering signature program for achieving the method
    CN1666459B (en) * 2002-07-10 2010-05-12 夏普株式会社 False alteration prevention signature method, apparatus and system for rewritable medium
    WO2004008684A1 (en) 2002-07-10 2004-01-22 Sharp Kabushiki Kaisha False alteration prevention signature method
    WO2005101330A1 (en) * 2004-04-13 2005-10-27 Kalamazoo Security Print Ltd. Document authentication system and related methods
    EP1705618A1 (en) * 2005-03-22 2006-09-27 Userstar Information System Co., Ltd. Method and system for verifying authenticity of an object
    EP1734472A1 (en) 2005-06-10 2006-12-20 Michihiro Sato Issuing machine and issuing system
    EP3462397A3 (en) * 2005-06-10 2019-07-10 Michihiro Sato Issuing machine and issuing system
    EP1734472B1 (en) * 2005-06-10 2020-10-14 Michihiro Sato Issuing machine and issuing system
    WO2020030382A1 (en) * 2018-08-06 2020-02-13 Sicpa Holding Sa Digital file anti-forgery protection

    Also Published As

    Publication number Publication date
    EP1039420B1 (en) 2004-09-29
    GB9906924D0 (en) 1999-05-19
    DE60014219D1 (en) 2004-11-04
    DE60014219T2 (en) 2006-01-05
    EP1039420A3 (en) 2001-07-11
    US6907528B1 (en) 2005-06-14
    GB2348343A (en) 2000-09-27

    Similar Documents

    Publication Publication Date Title
    US6907528B1 (en) Method and system for cryptographically authenticating a printed document by a trusted party
    US6442276B1 (en) Verification of authenticity of goods by use of random numbers
    EP0600646B2 (en) Method and apparatus for producing and authenticating a secure document
    US5157726A (en) Document copy authentication
    US20050138382A1 (en) Method and process for creating an electronically signed document
    CA2427595A1 (en) Verifying digital signatures using a postal security device
    RU2183349C1 (en) Article marking and identification system
    RU2199781C1 (en) Method for branding commodity, or part, or structure for its identification (alternatives) and system for identifying commodity, of part, or structure branded by this method (alternatives)
    KR101116683B1 (en) Printing system of security document and control method thereof
    US7455216B2 (en) Printed-matter issuing managing system, printed-matter verifying device and contents managing device
    US8578168B2 (en) Method and apparatus for preparing and verifying documents
    JPWO2005031560A1 (en) Output information management system
    JP4877412B2 (en) Procedure system terminal device and storage medium
    JP4322455B2 (en) Method and system for confirming originality of recorded information
    US20030051141A1 (en) Method and a system for generating and handling documents
    JP2003208488A (en) Originality confirmation method and system for recorded information
    RU2281552C2 (en) Method for marking and identification of object (variants) and system for performing identification of object with given marking (variants)
    CA2158290A1 (en) Postage evidencing system with secure summary reports
    EP1467297B1 (en) Method of sending and validating documents
    CN101006447B (en) Method for checking electronic access control information, checking device
    CN101124766A (en) Method for creating an electronically signed document
    JP2003143391A (en) Medium printed with electronic watermark, electronic watermark printer, electronic watermark detector, electronic watermark print method, and electronic watermark detection method
    KR20100070115A (en) Method and system for product genuineness confirm
    JP4286150B2 (en) Method and apparatus for generating collatable anti-counterfeit documents
    GB2358115A (en) Method and system for remote printing of duplication resistent documents

    Legal Events

    Date Code Title Description
    PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

    Free format text: ORIGINAL CODE: 0009012

    AK Designated contracting states

    Kind code of ref document: A2

    Designated state(s): DE FR GB

    AX Request for extension of the european patent

    Free format text: AL;LT;LV;MK;RO;SI

    PUAL Search report despatched

    Free format text: ORIGINAL CODE: 0009013

    AK Designated contracting states

    Kind code of ref document: A3

    Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

    AX Request for extension of the european patent

    Free format text: AL;LT;LV;MK;RO;SI

    17P Request for examination filed

    Effective date: 20010725

    AKX Designation fees paid

    Free format text: DE FR GB

    17Q First examination report despatched

    Effective date: 20020221

    RAP1 Party data changed (applicant data changed or rights of an application transferred)

    Owner name: FUJITSU SERVICES LIMITED

    GRAP Despatch of communication of intention to grant a patent

    Free format text: ORIGINAL CODE: EPIDOSNIGR1

    GRAS Grant fee paid

    Free format text: ORIGINAL CODE: EPIDOSNIGR3

    GRAA (expected) grant

    Free format text: ORIGINAL CODE: 0009210

    AK Designated contracting states

    Kind code of ref document: B1

    Designated state(s): DE FR GB

    REG Reference to a national code

    Ref country code: GB

    Ref legal event code: FG4D

    REF Corresponds to:

    Ref document number: 60014219

    Country of ref document: DE

    Date of ref document: 20041104

    Kind code of ref document: P

    PLBE No opposition filed within time limit

    Free format text: ORIGINAL CODE: 0009261

    STAA Information on the status of an ep patent application or granted ep patent

    Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

    ET Fr: translation filed
    26N No opposition filed

    Effective date: 20050630

    REG Reference to a national code

    Ref country code: FR

    Ref legal event code: PLFP

    Year of fee payment: 17

    REG Reference to a national code

    Ref country code: FR

    Ref legal event code: PLFP

    Year of fee payment: 18

    REG Reference to a national code

    Ref country code: FR

    Ref legal event code: PLFP

    Year of fee payment: 19

    PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

    Ref country code: FR

    Payment date: 20190123

    Year of fee payment: 20

    Ref country code: GB

    Payment date: 20190121

    Year of fee payment: 20

    Ref country code: DE

    Payment date: 20190123

    Year of fee payment: 20

    REG Reference to a national code

    Ref country code: DE

    Ref legal event code: R071

    Ref document number: 60014219

    Country of ref document: DE

    REG Reference to a national code

    Ref country code: GB

    Ref legal event code: PE20

    Expiry date: 20200130

    PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

    Ref country code: GB

    Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

    Effective date: 20200130